EP3040874A1 - Elektronische vorrichtung und verarbeitungsverfahren für eingegebene signaturen - Google Patents

Elektronische vorrichtung und verarbeitungsverfahren für eingegebene signaturen Download PDF

Info

Publication number
EP3040874A1
EP3040874A1 EP14840067.4A EP14840067A EP3040874A1 EP 3040874 A1 EP3040874 A1 EP 3040874A1 EP 14840067 A EP14840067 A EP 14840067A EP 3040874 A1 EP3040874 A1 EP 3040874A1
Authority
EP
European Patent Office
Prior art keywords
signature
input
data
handwritten signature
handwritten
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP14840067.4A
Other languages
English (en)
French (fr)
Other versions
EP3040874A4 (de
Inventor
Jang-Seok Seo
Kyu-Young Kim
Ki-Hoon NAM
Tae-Gun Park
Kyoon-Tae BONG
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP3040874A1 publication Critical patent/EP3040874A1/de
Publication of EP3040874A4 publication Critical patent/EP3040874A4/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • G06V40/37Writer recognition; Reading and verifying signatures based only on signature signals such as velocity or pressure, e.g. dynamic signature recognition
    • G06V40/394Matching; Classification

Definitions

  • the present disclosure relates to an electronic device and a signature input processing method of an electronic device.
  • a touch screen acts as a display unit that displays the screen of an electronic device, and also serves as an input module that detects a touch of a user and receives input data.
  • the touch screen may detect a touch of a body part (for example, a finger), or a touch of an electronic pen, through a touch panel that is embodied based on a capacitive scheme or a resistive scheme.
  • the touch screen may convert a user's handwriting into an image or a document, and may store the same.
  • a display of an electronic device for example, a touch screen
  • the content input by the user may be determined.
  • a method is conducted that enables a personal signature, which used to be handwritten on a paper, to be input into an electronic device with an electronic pen or a finger, and authenticates the right through comparison and recognition.
  • a conventional signature registering method defines and uses a standard for the number of signature recognition training times as a fixed value, and thus, various features of a signature of each user may not be reflected, which is a drawback.
  • a method of storing and utilizing signature recognition data may fail to utilize various pieces of information associated with an environment where a signature is input.
  • signature recognition data when signature recognition data is generated, not only the data that is stored as many times as the number of times that training is executed is used, but also user signature data that is cumulated to previously stored training data based on a result of authentication is used as additional data.
  • accurate recognition may be executed by storing information for distinguishing a user signature recognition state together when signature training data is stored, and executing authentication by reflecting the same when the verification of a signature is executed.
  • accurate recognition may be executed by adjusting a signature recognition standard based on the accuracy of signature recognition data that is additionally input when the authentication of a signature is executed.
  • a method of storing and utilizing signature recognition data may increase the rate of recognition of a signature by utilizing various information associated with an environment where a signature is input.
  • various embodiments of the present disclosure provide an electronic device that improves the accuracy of signature verification in association with a handwritten input, and further provides a signature input processing method of the electronic device.
  • a method for an electronic device to process a signature input including: registering, as reference signature data, at least one handwritten signature that is input by a user input means in the electronic device; when a handwritten signature is input by the user input means, comparing the input handwritten signature data and the registered reference signature data so as to authenticate the input handwritten signature; and when a result of the authentication shows that the input handwritten signature is normally authenticated, additionally registering handwritten signature data associated with the input handwritten signature as reference signature data.
  • an electronic device including: a storage unit that stores at least one registered handwritten signature as reference signature data; a touch screen that receives a handwritten signature that is input; and a controller that executes a process to compare input handwritten signature data and the registered reference signature data when a handwritten signature is input by a user input means, so as to authenticate the input handwritten signature; and to additionally register handwritten signature data associated with the input handwritten signature as reference signature data when a result of the authentication shows that the input handwritten signature is normally authenticated.
  • a method for an electronic device to process a signature input including: registering, as reference signature data, at least one handwritten signature that is input by a user input means in the electronic device; when the handwritten signature is registered, registering at least one piece of signature related information, which is related to the handwritten signature; and when a handwritten signature is input for signature authentication, comparing input handwritten signature data and the registered handwritten signature data, so as to authenticate the input handwritten signature, wherein the authentication is executed by further taking into consideration at least one piece of registered signature related information.
  • an electronic device including: a storage unit that stores at least one registered handwritten signature as reference signature data; a touch screen that receives a handwritten signature that is input; and a controller that executes a process to compare input handwritten signature data and the registered handwritten signature data when a handwritten signature is input by a user input means, so as to authenticate the input handwritten signature, wherein the authentication is executed by further taking into consideration at least one piece of registered signature related information.
  • various features of the signature of a user may be secured, and the recognition rate of the user's signature may increase and the recognition rate of other's signatures may decrease.
  • the terms “include”, “have”, and their conjugates are intended merely to denote a certain feature, numeral, step, operation, element, component, or a combination thereof, and should not be construed to initially exclude the existence of or a possibility of addition of one or more other features, numerals, steps, operations, elements, components, or combinations thereof.
  • the expression “or” or “at least one of A or/and B” includes any or all of combinations of words listed together.
  • the expression “A or B” or “at least A or/and B” may include A, may include B, or may include both A and B.
  • first, second, or the like used in various embodiments of the present disclosure may modify various component elements in the various embodiments but may not limit corresponding component elements.
  • the above expressions do not limit the sequence and/or importance of the elements.
  • the above expressions are used merely for the purpose of distinguishing an element from the other elements.
  • a first user device and a second user device indicate different user devices although both of them are user devices.
  • a first element may be termed a second element, and likewise a second element may also be termed a first element without departing from the scope of various embodiments of the present disclosure.
  • first component element may be directly coupled or connected to the second component
  • a third component element may be “coupled” or “connected” between the first and second component elements.
  • An electronic device may be, but is not limited to, a device including a touch screen.
  • the entity may include at least one of a smart phone, a tablet personal computer (PC), a mobile phone, a video phone, an e-book reader, a desktop PC, a laptop PC, a netbook computer, a personal digital assistant (PDA), a portable multimedia player (PMP), an MP3 player, a mobile medical device, a camera, and a wearable device (e.g., a head-mounted-device (HMD) such as electronic glasses, electronic clothes, an electronic bracelet, an electronic necklace, an electronic appcessory, an electronic tattoo, or a smartwatch).
  • HMD head-mounted-device
  • the electronic device may be a smart home appliance including a touch screen.
  • the smart home appliances may include at least one of, for example, televisions, digital video disk (DVD) players, audio players, refrigerators, air conditioners, cleaners, ovens, microwaves, washing machines, air purifiers, set-top boxes, TV boxes (e.g., HomeSync TM of Samsung, Apple TV TM , or Google TV TM ), game consoles, electronic dictionaries, electronic keys, camcorders, or electronic frames.
  • DVD digital video disk
  • the electronic device may include at least one of various medical appliances (e.g., magnetic resonance angiography (MRA), magnetic resonance imaging (MRI), computed tomography (CT), and ultrasonic machines), navigation equipment, a global positioning system (GPS) receiver, an event data recorder (EDR), a flight data recorder (FDR), automotive infotainment device, electronic equipment for ships (e.g., ship navigation equipment and a gyrocompass), avionics, security equipment, a vehicle head unit, an industrial or home robot, an automatic teller machine (ATM) of a banking system, and a point of sales (POS) of a shop.
  • various medical appliances e.g., magnetic resonance angiography (MRA), magnetic resonance imaging (MRI), computed tomography (CT), and ultrasonic machines
  • GPS global positioning system
  • EDR event data recorder
  • FDR flight data recorder
  • automotive infotainment device e.g., avionics, security equipment, a vehicle head unit,
  • the electronic device may include at least one of a part of furniture or a building/structure, an electronic board, an electronic signature receiving device, a projector, and various kinds of measuring instruments (e.g., a water meter, an electric meter, a gas meter, and a radio wave meter).
  • the electronic device according to various embodiments of the present disclosure may be a combination of one or more of the aforementioned various devices. Further, the electronic device according to various embodiments of the present disclosure may be a flexible device. Further, it will be apparent to those skilled in the art that the electronic device according to various embodiments of the present disclosure is not limited to the aforementioned devices.
  • data for signature recognition when data for signature recognition is generated, not only training data that is stored as many times as a predetermined number is used, but also signature data that is input when authentication is executed is cumulated and utilized in addition to previously stored reference signature data for authentication. Accordingly, various features of the signature of a user may be secured, and the recognition rate of the user's signature may increase and the recognition rate of other's signatures may decrease.
  • Various embodiments of the present disclosure may contain a database that stores signature recognition data, and may include executing a procedure for a signature recognition training test and a signature recognition and comparison procedure.
  • various embodiments of the present disclosure may further store grip state information when a signature is input, input means information when a signature is input, or the like, as information for distinguishing a signature recognition state, and may use the same as signature related information for authenticating a signature.
  • a user may execute a process of registering a signature of the user in order to use signature recognition.
  • Training data may be received as many times as a predetermined number that is predetermined by a signature recognition training test procedure set in the signature registration process. For example, when the predetermined number that is set for inputting training data is 3, the training data that is input three times may be stored as reference signature data.
  • the accuracy of the authentication of a signature may increase by additionally storing information for distinguishing a signature recognition state when a user uses signature recognition.
  • Examples of the information of distinguishing the signature recognition state may include a grip state associated with a signature input means, a type of a signature input means, or the like, but the present disclosure may not be limited thereto.
  • grip state distinguishing information of a user who inputs a signature may be used when signature recognition training for the user is set or when signature recognition associated with the user is executed.
  • the grip state is classified as a state in which a user grips an electronic device, a state in which a user does not grip an electronic device, or the like.
  • signature recognition may be implemented accurately.
  • signature recognition when an input means used for inputting a signature is distinguished and reflected when authentication is executed, signature recognition may be implemented accurately. For example, signature data when a user inputs a signature with a hand and signature data when the user inputs a signature with an electronic pen are displayed to be distinguished from each other, and this may be reflected when signature authentication is executed.
  • various embodiments of the present disclosure may generate data for signature recognition, and may execute authentication by using not only previously stored training signature data, but also using various information associated with an environment where a signature is input as signature related information, and thus, the signature recognition rate may increase.
  • the information associated with the environment where a signature is input may be information associated with hover data when a signature is input, a time expended for inputting a signature, a length of a stroke, a time expended for making a stroke, a ratio of width to height of a signature area, an area for each time, an entire area, an average of signature coordinates, a grip state when a signature is input, a signature input means, and the like, but the present disclosure may not be limited thereto.
  • an 'electronic pen' that may be used for inputting a signature may be a device that is in the shape of a pen, and includes a conductor that is recognizable by an electronic device.
  • the 'electronic pen' may be embodied to generate an electrical signal by itself, and to enable an electronic device to receive the electrical signal.
  • the 'electronic pen' may be embodied to enable an electronic device to recognize at least a part of the electronic pen without generating an electrical signal.
  • the 'electronic pen' may be embodied in various forms in addition to the form of a pen, and an electronic pen applied to various embodiments of the present disclosure may not be limited to a predetermined form.
  • the term "user” used in various embodiments of the present disclosure may indicate a person who uses an electronic device or a device that uses an electronic device (e.g., an artificial intelligence electronic device).
  • FIG. 1 illustrates a network environment 100 including an electronic device 101 according to various embodiments of the present disclosure.
  • the electronic device 101 may include at least one of a bus 110, a processor 120, a memory 130, an input/output interface 140, a display 150, a communication interface 160, and a signature processing module 170.
  • the bus 110 may be a circuit to connect the above-described components with each other and to transfer a communication (e.g., a control message) among the above-described components.
  • the processor 120 may receive instructions from other components (e.g., the memory 130, the input/output interface 140, the display 150, the communication interface 160, the signature processing module 170, or the like) through the bus 110, analyze the received instructions, and execute calculations or data processing according to the analyzed instructions.
  • other components e.g., the memory 130, the input/output interface 140, the display 150, the communication interface 160, the signature processing module 170, or the like.
  • the memory 130 may store instructions or data received from, or generated by, the processor 120 or other components (e.g., the input/output interface 140, the display 150, the communication interface 160, the signature processing module 170, or the like).
  • the memory 130 may include programming modules; for example, a kernel 131, a middleware 132, an Application Programming Interface (API) 133, applications 134, or the like.
  • API Application Programming Interface
  • Each of the aforementioned programming modules may be formed of software, firmware, hardware, or a combination of at least two thereof.
  • the kernel 131 may control or manage system resources (e.g., the bus 110, the processor 120, the memory 130, or the like) used to execute operations or functions implemented by the remaining other programming modules (e.g., the middleware 132, the API 133, and the applications 134). Furthermore, the kernel 131 may provide an interface through which the middleware 132, the API 133, and the application 134 may access individual components of the electronic device 101 to control or manage them.
  • system resources e.g., the bus 110, the processor 120, the memory 130, or the like
  • the kernel 131 may provide an interface through which the middleware 132, the API 133, and the application 134 may access individual components of the electronic device 101 to control or manage them.
  • the middleware 132 may act as a relay to allow the API 133 or the applications 134 to communicate with the kernel 131 to exchange data. Further, in association with task requests received from the applications 134, the middleware 132 may control (e.g., scheduling or load-balancing) the task requests by using, for example, a method of assigning at least one of the applications 134 a priority for using system resources (e.g., the bus 110, the processor 120, the memory 130, or the like) of the electronic device 101.
  • system resources e.g., the bus 110, the processor 120, the memory 130, or the like
  • the API 133 is an interface through which the applications 134 control functions provided from the kernel 131 or the middleware 132, and may include, for example, at least one interface or function (e.g., instruction) for file control, window control, image processing, text control, or the like.
  • interface or function e.g., instruction
  • the applications 134 may include a Short Message Service (SMS)/Multimedia Messaging Service (MMS) application, an email application, a calendar application, an alarm application, a health care application (e.g., application measuring a quantity of exercise or blood sugar) or an environment information application (e.g., application providing information associated with pressure, humidity, temperature, or the like). Additionally or alternately, the application 134 may be an application related to exchanging information between the electronic device 101 and an external electronic device (e.g., an electronic device 104). The application related to exchanging the information may include, for example, a notification relay application for transferring particular information to the external electronic device or a device management application for managing the external electronic device.
  • SMS Short Message Service
  • MMS Multimedia Messaging Service
  • MMS Multimedia Messaging Service
  • an email application e.g., email application, a calendar application, an alarm application, a health care application (e.g., application measuring a quantity of exercise or blood sugar) or an environment information application (e.g., application providing
  • the notification relay application may include a function of transferring, to the external electronic device (e.g., the electronic device 104), notification information generated from other applications of the electronic device 101 (e.g., an SMS/MMS application, an e-mail application, a health management application, an environmental information application, and the like). Additionally or alternatively, the notification relay application may receive notification information from, for example, an external electronic device (e.g., the electronic device 104) and provide the same to a user.
  • the external electronic device e.g., the electronic device 104
  • notification information generated from other applications of the electronic device 101 e.g., an SMS/MMS application, an e-mail application, a health management application, an environmental information application, and the like.
  • the notification relay application may receive notification information from, for example, an external electronic device (e.g., the electronic device 104) and provide the same to a user.
  • the device management application may manage (e.g., install, delete, or update) at least some functions (e.g., turning an external electronic device (or some elements) on or off or adjusting the brightness (or resolution) of a display) of an external electronic device (e.g., the electronic device 104) that communicates with the electronic device 101, applications performed in the external electronic device, or services (e.g., a phone call service, or a messaging service) provided in the external electronic device.
  • functions e.g., turning an external electronic device (or some elements) on or off or adjusting the brightness (or resolution) of a display
  • an external electronic device e.g., the electronic device 104
  • services e.g., a phone call service, or a messaging service
  • the application 134 may include applications, which are designated according to the property (e.g., a type of electronic device) of the external electronic device (e.g., the electronic device 104).
  • the application 134 may include an application related to the reproduction of music.
  • the applications 134 may include an application related to health care.
  • the application 134 may include at least one of an application designated to the electronic device 101 and an application received from an external electronic device (e.g., the server 106 or the electronic device 104).
  • the input/output interface 140 may transfer instructions or data, which are input by a user through an input/output device (e.g., a sensor, a keyboard, or a touch screen), to the processor 120, the memory 130, the communication interface 160, or the signature processing module 170 through, for example, the bus 110.
  • the input/output interface 140 may provide, to the processor 120, data for a user's touch, which is input through the touch screen.
  • the input/output device e.g., a speaker or a display
  • the input/output interface 140 may output instructions or data received from the processor 120, the memory 130, the communication interface 160, or the signature processing module 170 through the bus 110.
  • the input/output interface 140 may output voice data that is processed by the processor 120 to the user through the speaker.
  • the display 150 may display various pieces of information (e.g., multimedia data, text data, or the like) to the user. Also, the display 150, according to various embodiments of the present disclosure, may display, on a screen in various ways, an input bar or an input pad through which various characters, numbers, symbols or the like are input into the input bar.
  • various pieces of information e.g., multimedia data, text data, or the like
  • the display 150 may display, on a screen in various ways, an input bar or an input pad through which various characters, numbers, symbols or the like are input into the input bar.
  • the communication interface 160 may connect communication between the electronic device 101 and an external device (e.g., the electronic device 104 or server 106).
  • the communication interface 160 may be connected with a network 162 through wireless communication or wired communication, so as to communicate with the external device.
  • the wireless communication may include at least one of, for example, Wi-Fi (Wireless Fidelity), Bluetooth (BT), Near Field Communication (NFC), Global Positioning System (GPS), and cellular communication (e.g., LTE, LTE-A, CDMA, WCDMA, UMTS, WiBro, GSM or the like).
  • the wired communication may include at least one of, for example, a universal serial bus (USB), a high definition multimedia interface (HDMI), recommended standard 232 (RS-232), and a plain old telephone service (POTS).
  • USB universal serial bus
  • HDMI high definition multimedia interface
  • RS-232 recommended standard 232
  • POTS plain old telephone service
  • the network 162 may be a communication network.
  • the telecommunication network may include at least one of a computer network, the Internet, Internet of Things, and a telephone network.
  • a protocol e.g., a transport lay protocol, a data link layer protocol, or a physical layer protocol
  • the applications 134 may be supported by at least one of the applications 134, the application programming interface 133, the middleware 132, the kernel 131, and the communication interface 160.
  • the electronic device 101 includes the communication interface 160 to communicate with the external electronic device 104, the server 106, or the like through the network 162 in FIG. 1 , the electronic device 101 may be embodied to independently operate therein without a separate communication function according to various embodiments of the present disclosure.
  • the server 106 may support the driving of the electronic device 101 by performing at least one operation (or function) implemented in the electronic device 101.
  • the server 106 may include a signature processing server module 108 (not illustrated) that is capable of supporting the signature processing module 170 embodied in the electronic device 101.
  • the signature processing server module may include at least one component of the signature processing module 170, and may execute at least one operation out of the operations (or functions) executed by the signature processing module 170 (or may be used as a substitute for the signature processing module 170).
  • the input data when signature data is input in the electronic device 101, the input data may be transmitted to the server 106 through the network 162, and the server 106 may execute authentication with respect to the input signature data through the signature processing server module (not illustrated).
  • the server 106 may transmit an authentication result to the electronic device 101 through the network 162.
  • the signature processing module 170 may process at least some of the information obtained from other components (e.g., the processor 120, the memory 130, the input/output interface 140, the communication interface 160, or the like), and may provide the processed information to a user in various ways.
  • other components e.g., the processor 120, the memory 130, the input/output interface 140, the communication interface 160, or the like.
  • the signature processing module 170 may analyze user signature input data and the execute verification of a signature. That is, the signature processing module 170 may execute an operation for authenticating a user who desires to use the electronic device 101 by authenticating an input handwritten signature. Also, the signature processing module 170 may execute a process to receive, through a signature registration procedure, at least one piece of signature reference data to be used when signature authentication is executed, and to save the same.
  • a target of signature verification may include an object, an item, or the like.
  • the object or item (or a function item) is displayed, or may be displayed, on a touch screen of the electronic device 101.
  • the object or item indicates at least one of an application, an authentication certification, a menu, a document, a widget, a picture, a video, an E-mail, a Short Message Service (SMS) message, and a Multimedia Message Service (MMS) message, and may be generated, selected, executed, deleted, canceled, stored, and changed by a user input means.
  • SMS Short Message Service
  • MMS Multimedia Message Service
  • the object or item may be used as an inclusive meaning including a button, an icon (or a short-cut icon), a thumbnail image, and a folder storing at least one object in an electronic device. Further, the object or item may be displayed in the form of an image, text, and the like.
  • the short-cut icon is an image displayed on the touch screen of the electronic device 101 for use in a rapid execution of each application, or a voice call, an address, a menu and the like which are basically provided in the electronic device 101, and executes a corresponding application when a command or a selection for the execution of the short-cut icon is input.
  • any target of which the access to the personal information included in an electronic device needs to be limited may be a target of verification.
  • a permissible threshold value used for verifying a handwritten signature may vary based on a target of verification, and a signature recognition standard (e.g., a permissible threshold value) may be dynamically adjusted by taking into consideration at least one condition in an environment where a handwritten input is input.
  • a handwritten signature may not be input in a regular form each time and the features of the environments where a handwritten signature is input are different. Accordingly, to reduce a degree of error that mistakes a normal handwritten signature as a counterfeit handwritten signature, embodiments of the present disclosure may dynamically adjust a signature recognition standard (e.g., a permissible threshold) by taking into consideration at least one condition in an environment where a handwritten signature is input.
  • a signature recognition standard e.g., a permissible threshold
  • FIG. 1 illustrates the signature processing module 170 as a separate module from the processor 120, at least a part of the signature processing module 170 may be embodied in the processor 120 or the display 150, or the entire functions of the signature processing module 170 may be embodied in the processor 120, another processor, or another module.
  • FIG. 2 illustrates a block diagram of the signature processing module 170 of an electronic device (e.g., the electronic device 101) according to various embodiments of the present disclosure.
  • the signature processing module 170 is executed in the processor 120
  • At least one component included in the signature processing module 200 of FIG. 2 may be included in the signature processing module 170 or the processor 120 of FIG. 1 .
  • a handwritten signature processing device 200 may include a pre-processing unit 210, an input state determining unit 220, a signature registering unit 230, a signature verifying unit 240, a signature standard adjusting unit 250, a verification result processing unit 260, and a supplementary registering unit 270. Also, the handwritten signature processing device 200 may further include a reference signature information database 280, a signature standard information database 290, and the like. Handwritten signature processing may execute an operation for registering a reference signature and an operation of verifying an input signature. The operations may also be executed by the processor 120 of FIG. 1 .
  • the pre-processing unit 210 may execute pre-processing such as rotation, adjusting a size, or the like, when an image associated with a handwritten signature that is drawn on a touch screen is input.
  • pre-processing unit 210 may execute a function of normalizing input signature data through the pre-processing process, based on the time expended for inputting a signature, or the size of a signature.
  • the signature registering unit 230 executes an operation for registering reference signature data, and may store, in the reference signature information database 280, feature values of property information utilized for verification of a handwritten signature.
  • the reference signature information database 280 is a database that stores a digital image of training data that is input when a user's handwritten signature is registered, and may receive a unique handwritten signature of a corresponding user and may store the trajectory of a handwriting style corresponding to the handwritten signature as reference signature data.
  • the reference signature information database 280 may store at least one piece of input state information (e.g., grip information, input means information, or the like) determined through the input state determining unit 220, together with the input reference signature data.
  • the signature registering unit 230 receives a handwritten signature as many times as a predetermined number (e.g., three times) when a handwritten signature is registered, and calculates the distance between the input handwritten signatures.
  • a reference threshold value is determined by applying a first threshold value.
  • the reference threshold value is determined by applying a second threshold value that is greater than the first threshold value.
  • the pre-processing unit 210 executes pre-processing with respect to the input handwritten signature data, and the signature verifying unit 240 verifies the handwritten signature data input based on the reference signature data of a user that is stored in the reference signature information database 280.
  • the signature verifying unit 240 may calculate a result of comparing input handwritten signature data and reference signature data.
  • various signature verification algorithms may be applied.
  • a dynamic time warping algorithm may be used.
  • the dynamic time warping algorithm indicates an algorithm that aligns data, compares a plurality of sequences that vary in time, and accepts a result.
  • various other methods may be applied, in addition to the dynamic time warping algorithm.
  • the signature verifying unit 240 may determine a permissible threshold value by taking into consideration a target of verification, such as a service or function where a user input is generated.
  • the signature verifying unit 250 may execute signature verification based on signature standard information that may be adjustable, according to various embodiments of the present disclosure.
  • the signature verifying unit 250 may execute adjustment by applying a reference threshold value that is determined by taking into consideration a variation of a user's signature when signature verification is executed. Also, a permissible threshold value may be set to be different for each type of user input means, in addition to a target of verification and a variation of a user's signature. In other words, based on which of the user input means (from among a finger, a pen, and the like) is used, a permissible threshold value may be set to be different.
  • a range of adjustment in association with a permissible threshold value may be set to be narrower when compared to the case in which different types of user input means are used.
  • the permissible threshold value may be different based on whether a user input means that is used when a handwritten signature is registered and a user input means that is used when a handwritten signal is input are identical.
  • the events associated with the above may include: a case in which a pen is used when a handwritten signature is registered and a pen is used for inputting a handwritten signature; a case in which a pen is used when a handwritten signature is registered and a finger is used for inputting a handwritten signature; a case in which a finger is used when a handwritten signature is registered and a pen is used for inputting a handwritten signature; and a case in which a finger is used when a handwritten signature is registered and a finger is used for inputting a handwritten signature.
  • weights (w1, w2, w3) respectively applied to a handwriting speed, a handwriting pressure, and a handwriting style in associated with a handwritten signature input may be set to be different for each case.
  • the signature verifying unit 240 executes the verification of input signature data based on reference signature information stored in the reference signature information database 280 and input state information.
  • verification of signature data may be executed by reflecting signature standard information set in advance in the signature standard information database 290.
  • the signature verifying unit 240 may: compare features between input handwritten signature data and reference signature data stored in the reference signature information database 280; calculate a numeric value (e.g., similarity or the like); and compare the calculated numeric value with the signature standard information so as to verify a handwritten signature.
  • a numeric value e.g., similarity or the like
  • the verification result processing unit 260 executes an operation associated with the success or failure of the signature verification executed in the signature verifying unit 240.
  • the verification result processing unit 260 executes an operation of outputting a notification message or the like, and when the signature verification is successful, the verification result processing unit 260 may display or execute a target of the verification where a user input is generated.
  • the signature standard adjusting unit 250 may execute a function of adjusting a signature standard based on whether the input data is authenticated.
  • the signature standard information that is adjusted through the signature standard adjusting unit 250 may be stored in the signature standard information database 290.
  • the supplementary registering unit 270 executes a function of additionally registering the input signature data based on whether signature verification is successful, in addition to training signature data that is registered during a basic signature registering process.
  • Each functional unit and module in embodiments of the present disclosure may indicate a functional or structural coupling of hardware for executing a technical idea of embodiments of the present disclosure and software for operating the hardware.
  • each functional unit may mean a predetermined code and a logical unit of a hardware resource for performing the predetermined code.
  • the each functional unit may not always mean a physically connected code or a single type of hardware.
  • An electronic device may include: a storage unit that stores at least one registered handwritten signature as reference signature data; an input unit that receives a handwritten signature that is input; and a controller that executes a process to compare input handwritten signature data and the registered reference signature data when a handwritten signature is input by a user input means, so as to authenticate the input handwritten signature; and to additionally register handwritten signature data associated with the input handwritten signature as reference signature data when a result of the authentication shows that the input handwritten signature is normally authenticated.
  • the controller may execute a process to determine whether the number of pieces of registered reference signature data exceeds a predetermined number (Ns); and to additionally register the normally authenticated handwritten signature data as reference signature data when a result of the determination shows that the number of pieces of registered reference signature data does not exceed the predetermined number (Ns).
  • the controller may execute authentication by further taking into consideration the type of user input means that is used for the input handwritten signature.
  • the controller may execute authentication by further taking into consideration the grip state of a user input means that is used for the input handwritten signature.
  • the controller may execute a process to determine whether the number of pieces of registered reference signature data exceeds a predetermined number (Nc) when a result of the authentication shows that the input handwritten signature fails normal authentication; and to adjust a signature recognition standard used for authenticating the input handwritten signature when a result of the determination shows that the number of pieces of registered reference signature data does not exceed the predetermined number (Nc).
  • Nc predetermined number
  • FIG. 3 is a flowchart illustrating a signature registration and authentication procedure according to various embodiments of the present disclosure.
  • a signature to be used as reference signature data is input.
  • information associated with inputting the signature may be registered together.
  • the information associated with inputting the signature may include a grip state (e.g., whether a user grips an electronic device or the like) or an input means (e.g., a touch by an electronic pen, a touch by a finger, or the like).
  • signature registration When the signature registration is completed and a signature authentication mode occurs while an electronic device is used in operation 306, signature data for signature authentication needs to be input.
  • the signature data that is input for signature authentication may be additionally stored as reference signature data in operation 310.
  • FIG. 4 is a flowchart illustrating a reference signature registration procedure according to embodiments of the present disclosure.
  • a signature registration mode of operation 402 when a signature is input by a user input means (e.g., a hand or an electronic pen) in operation 404, it is determined whether the signature is input one time in operation 406.
  • the input signature is stored when the input signature is input for the first time.
  • the input signature is compared with an initially input signature or previous input signatures, and authentication of the input signature is executed in operation 410.
  • the authentication of the input signature may be embodied in various methods, and may be embodied to determine similarity with previously input signature data and to authenticate the input signature when the similarity is greater than or equal to a threshold value.
  • a result of the authentication shows that the authentication is successful in operation 412
  • the input signature data is stored in operation 414.
  • N R a predetermined number of times
  • whether handwriting of a user input means begins is determined in a process of registering reference signature data.
  • the electronic device 101 activates a handwritten signature mode.
  • the electronic device 101 may detect a user input event, such as a hovering event in which a user input means approaches a touch screen or is located to be close thereto.
  • the electronic device 101 detects a hovering event, and determines whether the user input means begins handwriting.
  • the electronic device 101 When the electronic device 101 determines that the user input means begins handwriting, the electronic device 101 activates a handwritten signature mode. Accordingly, the electronic device 101 may recognize a handwriting input of the user input means, and may detect a reference signature input of the user input means.
  • the electronic device 101 determines whether a reference signature is input as many times as a predetermined number.
  • the electronic device 101 requests re-inputting a reference signature, and proceeds with a subsequent operation. Accordingly, when the reference signature is input as many times as the predetermined number, the electronic device 101 executes pre-processing with respect to the reference signature as described above, calculates the distance between reference signatures, and determines a permissible threshold value.
  • FIG. 5 is a flowchart illustrating a signature authentication procedure according to embodiments of the present disclosure.
  • a signature authentication mode of operation 502 when a signature is input in operation 504, the authentication of the input signature is executed by comparing input signature data with previously stored training signature data in operation 506.
  • the input signature data may be added to a database as training signature data in operation 512. Subsequently, from the stage of signature authentication, signature authentication may be executed by taking into consideration the additionally stored signature data as reference signature data.
  • the electronic device 101 may activate a handwritten signature mode of the electronic device 101 when the handwriting of the user input means begins.
  • the electronic device 101 may activate the handwritten signature mode irrespective of the operation state of the screen of the electronic device. Therefore, the electronic device may activate the handwritten signature mode in a state in which the screen is turned on or off.
  • the electronic device 101 detects a handwritten signature input of the user input means. Subsequently, the electronic device 101 may calculate a result of comparison between the input handwritten signature data and reference signature data.
  • authentication of a handwritten signature may be executed by calculating a score by respectively applying weights to a handwriting speed, a handwriting pressure, and a handwriting style associated with a handwritten signature input, based on a reference signature. Also, the authentication may be executed by comparing a previously stored reference signature and an input handwritten signature. For example, the operation of calculating the score may be executed based on a dynamic time warping algorithm that obtains match points between two lines of the reference signature data and the handwritten signature data.
  • the electronic device 101 compares the calculated score and a permissible threshold value, and when the calculated score is smaller than the permissible threshold value, determines that the input handwritten signature is identical to the registered handwritten signature and determines that the authentication of the signature is successful. Accordingly, the electronic device 101 may output that the input handwritten signature is identical to the reference signature. Conversely, when the calculated score is greater than the permissible threshold value, the electronic device 101 determines that an erroneous handwritten signature is input and displays the failure of a signature.
  • the electronic device 101 determines that the signature data corresponds to the user based on reference signature data stored up to the present. When it is determined that the signature data does not correspond to the user, the electronic device disregards the same, and when it is determined that the signature data corresponds to the user, the electronic device 101 additionally stores the input signature data as reference signature data.
  • the input signature data may be added up to a predetermined number of pieces of data (e.g., 10 to 12).
  • a predetermined number of pieces of data e.g. 10 to 12.
  • the number of pieces of input signature data to be added as reference signature data out of input signature data may be set in advance through simulation. For example, when a result of the simulation that is executed using 3000 pieces of signature data shows that the best result can be obtained by using 12 pieces of data, a maximum of 12 pieces of reference signature data may be additionally stored as reference signature data.
  • FIG. 6 is a flowchart illustrating a procedure of adjusting a signature recognition standard according to embodiments of the present disclosure.
  • a signature authentication mode of operation 602 when a signature is input in operation 604, the authentication of the input signature is executed by comparing input signature data with previously stored reference signature data in operation 606.
  • a set signature recognition standard is maintained as it is in operation 614.
  • the signature recognition standard may be adjusted in operation 612 according to embodiments of the present disclosure.
  • the process is implemented to continuously recognize the accuracy of the input signature data, and to decrease a signature data authentication standard of a corresponding user when signature data exists, of which authentication is abnormally executed.
  • a corresponding user is distinguished as a user whose signature accuracy is low. Otherwise, the user is distinguished as a user whose signature accuracy is high.
  • the process of lowering the signature recognition standard determines that the corresponding user irregularly inputs a signature and sets a reference point that is used for comparison in the signature recognition to be lower than a normal value.
  • This may include a case of adjusting a data reference value applied to satisfy 95 % of the user authentication to a value to satisfy 96 %.
  • This may be used as a method of increasing a signature recognition rate of a user, by adjusting a signature recognition standard of a signature resistant based on the accuracy of a signatory that is distinguished through the signature recognition standard adjusting process.
  • a user who experiences an authentication error at least one time while a signature is input 12 times may be determined as a signatory whose signature accuracy is low and a signature recognition standard of the corresponding user may be lowered.
  • the standard condition may be lowered so as to satisfy the succeed rate of a signatory of 96%.
  • the success rate of a signature may be increased and the success rates of others may be decreased.
  • a user who successfully executes inputting a signature twelve times is determined as a signatory whose signature accuracy is high, and a signature recognition standard is maintained as is or increased. Therefore, the condition is maintained so that the success rate of the signature recognition of the signatory satisfies 95%.
  • At least one operation may be omitted from the operations of FIGs. 3 to 6 or at least one different operation may be added to the operations.
  • the operations of FIG. 3 to 6 may be processed in order of the flowchart, or an order of at least one operation may be changed with an order of another operation.
  • a method for an electronic device to process a signature input may include: registering, as reference signature data, at least one handwritten signature that is input by a user input means in the electronic device; when a handwritten signature is input by the user input means, comparing the input handwritten signature data and the registered reference signature data so as to authenticate the input handwritten signature; and when a result of the authentication shows that the input handwritten signature is normally authenticated, additionally registering handwritten signature data associated with the input handwritten signature as reference signature data.
  • the method further includes: determining whether the number of pieces of registered reference signature data exceeds a predetermined number (N s ), wherein a result of the determination shows that the number of pieces of registered reference signature data does not exceed the number (N s ), the normally authenticated handwritten signature data is additionally registered as reference signature data.
  • the operation of authenticating the input handwritten signature includes: authenticating the input handwritten signature by further taking into consideration the type of user input means that is used for the input handwritten signature.
  • the operation of authenticating the input handwritten signature includes: authenticating the input handwritten signature by further taking into consideration the grip state of a user input means that is used for the input handwritten signature.
  • the method further includes: when a result of the authentication shows that the input handwritten signature fails a normal authentication, the number of pieces of registered reference signature data exceeds a predetermined number (Nc); and when a result of the determination shows that the number of pieces of registered reference signature data does not exceed the predetermined number (Nc), adjusting a signature recognition standard for authenticating the input handwritten signature.
  • FIG. 7 is a block diagram illustrating a handwritten signature processing module according to various embodiments of the present disclosure.
  • a handwritten signature processing module 700 may include at least one of a pre-processing unit 710, a related information registering unit 720, a signature registering unit 730, a signature verifying unit 740, and a verification result processing unit 750.
  • the handwritten signature processing device 700 may further include a reference signature information database 760, a signature related information database 770, and the like.
  • Handwritten signature processing may execute an operation for registering a reference signature and an operation of verifying an input signature. The operations may also be executed by the signature processing module 170 or the processor 120 of FIG. 1 .
  • the pre-processing unit 710 may execute pre-processing such as rotation, adjusting a size, or the like, when an image is input, which is associated with a handwritten signature that is drawn on a touch screen.
  • the pre-processing unit 210 may execute a function of normalizing input signature data based on the time expended for inputting a signature, or the size of a signature, through the pre-processing process.
  • the signature registering unit 730 executes an operation of registering reference signature data, and may store, in the information database 760, feature values of property information utilized for verification of a handwritten signature.
  • the reference signature information database 760 is a database that stores a digital image of training data that is input when a user's handwritten signature is registered, and may receive a unique handwritten signature of a corresponding user and may store the trajectory of a handwriting style corresponding to the handwritten signature as reference signature data.
  • the related information registering unit 720 determines at least one piece of information associated with inputting of the signature when signature data is input, and register the information in the signature related information database 770.
  • examples of the signature related information associated with inputting the signature may include at least one piece of information from among hover data when a signature is input, a time expended for inputting a signature, a length of a stroke, a time expended for making a stroke, a rate of width to length of a signature area, an area of each stroke for each time, an area of the entire input signature data, an average of signature coordinates, a grip state of when a signature is input, a signature inputting means, and the like, but the present disclosure may not be limited thereto.
  • the signature registering unit 730 receives, as reference signature data, handwritten signature data as many times as a predetermined number when a handwritten signature is registered, and calculates, for example, a distance between input handwritten signatures so as to determine whether to use the same as reference signature data.
  • a reference threshold value is determined by applying a first threshold value.
  • the reference threshold value is determined by applying a second threshold value that is greater than the first threshold value.
  • At least one piece of related information which is related to inputting a handwritten signature, may be stored in the signature related information database 770, in correspondence to each piece of handwritten signature data (e.g., training handwritten data) that is input when the handwritten signature is registered. Therefore, the inputted reference signature data and at least one piece of signature related information may be mapped and stored.
  • handwritten signature data e.g., training handwritten data
  • the pre-processing unit 710 may execute pre-processing so as to authenticate a handwritten signature that is input when the handwritten signature is input using a user input means.
  • the signature verifying unit 740 verifies whether input handwritten signature data is authenticated based on at least one piece of reference signature data of a corresponding user which is stored in the reference signature information database 760. Also, according to various embodiments of the present disclosure, the signature verifying unit 740 uses at least one piece of signature related information that is stored in the signature related information database 770, for the verification of a signature.
  • the signature verifying unit 740 calculates a result of comparison between input handwritten signature data and reference signature data stored in advance, so as to determine whether a signature is authenticated. For example, a dynamic time warping algorithm may be used to determine whether the signature is authenticated.
  • the dynamic time warping algorithm indicates an algorithm that aligns data, compares a plurality of sequences that vary in time, and accepts a result.
  • the signature verifying unit 740 may determine a permissible threshold value by taking into consideration a target of verification, such as a service or function where a user input is generated. For example, the signature verifying unit 740 may execute adjustment by applying a reference threshold value that is determined by taking into consideration a variation of a user's signature when signature verification is executed. Also, the permissible threshold value may be set to be different based on at least one piece of signature related information that is stored in the signature related information database 770, in addition to the target of verification and the variation of the signature of the user.
  • the accuracy of verification of a signature may be increased.
  • the signature verifying unit 740 may verify input signature data with reference to reference signature information that is stored in the reference signature information database 760 and signature related information that is stored in the signature related information database 770.
  • the verification result processing unit 750 executes an operation associated with the success or failure of the signature verification executed in the signature verifying unit 740.
  • the verification result processing unit 750 executes an operation of outputting a notification message or the like, and when the signature verification is successful, the verification result processing unit 750 may display or execute a target of the verification where a user input is generated.
  • Each functional unit and module in embodiments of the present disclosure may indicate a functional or structural coupling of hardware for executing a technical idea of embodiments of the present disclosure and software for operating the hardware.
  • each functional unit may mean a predetermined code and a unit of logic of a hardware resource for performing the predetermined code.
  • each functional unit does not mean the physically edited codes or a kind of hardware.
  • An electronic device may include: a storage unit that stores at least one registered handwritten signature as reference signature data; an input unit that receives a handwritten signature that is input; and a controller that executes a process to compare input handwritten signature data and the registered handwritten signature data when a handwritten signature is input by a user input means, so as to authenticate the input handwritten signature, wherein the authentication is executed by further taking into consideration at least one piece of registered signature related information.
  • the controller executes authentication by further taking into consideration the type of a user input means that is used for the input handwritten signature.
  • the controller executes authentication by further taking into consideration whether the type of a user input means when a handwritten signature is registered and the type of a user input means when a handwritten signature is authenticated are identical to each other.
  • the controller executes authentication by further taking into consideration the grip state of a user input means that is used for the input handwritten signature.
  • the signature related information is one or more information selected from among hover data when a signature is input, a time expended for inputting a signature, a length of a stroke, a time expended for making a stroke, a ratio of width to height of a signature area, an area for each time, an entire area of an input signature, an average of signature coordinates, a grip state when a signature is written, and a signature input means.
  • FIG. 8 is a flowchart illustrating a procedure of registering reference signature data according to embodiments of the present disclosure.
  • a signature registration mode of operation 802 when a signature is input by a user input means (e.g., a hand or an electronic pen) in operation 804, it is determined whether the signature is input one time in operation 806.
  • the input signature is stored in operation 808.
  • signature related information which is associated with the signature that is input during registration, is determined in operation 810.
  • the determined signature related information is stored in a database in operation 812.
  • the authentication of the input signature is executed by comparing the input signature with an initially input signature data or previously input signature data in operation 814.
  • the authentication of the input signature may be embodied in various methods, and may be embodied to determine similarity with previously input signature data and to authenticate the input signature when the similarity is greater than, or equal to, a threshold value.
  • a result of the authentication shows that the authentication is successful in operation 816
  • the input signature data is stored in operation 818.
  • signature related information which is stored during registration of a signature, is determined in operation 820.
  • the determined signature related information is stored in a database in operation 822.
  • whether handwriting of a user input means begins is determined in a process of registering reference signature data.
  • the electronic device 101 activates a handwritten signature mode.
  • the electronic device 101 may detect a user input event, such as a hovering event in which a user input means approaches a touch screen or is located to be close thereto.
  • the electronic device 101 detects a hovering event, and determines whether the user input means begins handwriting.
  • the electronic device 101 determines that the user input means begins handwriting, the electronic device 101 activates a handwritten signature mode. Accordingly, the electronic device 101 may recognize a handwritten input of the user input means, and may detect reference signature data input by the user input means.
  • the electronic device 101 may determine whether reference signature data is input as many times as a predetermined number. When reference signature data is not input as many times as the predetermined number, the electronic device 101 requests re-inputting reference signature data, and proceeds with a subsequent operation. When the reference signature data is input as many times as the predetermined number, the electronic device 101 executes pre-processing with respect to the reference signature data as described above, calculates a distance between reference signature data, and determines a permissible threshold value.
  • FIG. 9 is a flowchart illustrating a signature authentication procedure according to embodiments of the present disclosure.
  • a signature authentication mode of operation 902 when a signature is input in operation 904, signature related information is determined in operation 906.
  • Authentication is executed by comparing input signature data and signature related information, with the reference signature data and signature related information corresponding thereto, which are stored in advance, in operation 908.
  • the electronic device 101 may activate a handwritten signature mode of the electronic device 101 when the handwriting of the user input means begins.
  • the electronic device 101 may activate the handwritten signature mode irrespective of an operation state of the screen of the electronic device.
  • the electronic device may activate the handwritten signature mode in a state in which the screen is turned on or off.
  • the electronic device 101 detects a handwritten signature input of the user input means. Subsequently, the electronic device 101 may calculate a result of comparison between the input handwritten signature data and the reference signature data.
  • authentication of a handwritten signature may be executed by calculating a score through respectively applying each weight to at least one piece of signature related information, based on a reference signature. Also, the authentication may be executed by comparing a previously stored reference signature data and input handwritten signature data. For example, the operation of calculating the score may be executed based on a dynamic time warping algorithm that obtains match points between two lines of a reference signature and a handwritten signature.
  • the electronic device 101 compares the calculated store and a permissible threshold value, and when the calculated score is smaller than the permissible threshold value, determines that the input handwritten signature is identical to the registered handwritten signature and determines that the authentication of the signature is successful. Accordingly, the electronic device 101 may output that the input handwritten signature is identical to the reference signature. Conversely, when the calculated score is greater than the permissible threshold value, the electronic device 101 determines that a counterfeit handwritten signature is input and displays the failure of a signature.
  • handwritten signature authentication may be provided that executes authentication with various pieces of signature related information when new handwritten signature data is input.
  • Signature related information that may be applied for the authentication of a signature, according to various embodiments of the present disclosure, may include at least one piece of information from among information as follows:
  • the signature recognition rate of a user may obtain a comparison result as follows:
  • the signature recognition rate of others is 9.98% when a hover is applied and the signature recognition rate of others is 5.02% when time information is used, which are lower than the conventional recognition rate of 12.26%. According to various embodiments of the present disclosure, this indicates that the signature recognition rate of a user may be increased and the recognition rate of others becomes lowered.
  • a method for an electronic device to process a signature input may include: registering, as reference signature data, at least one handwritten signature that is input by a user input means in the electronic device; when the handwritten signature is registered, registering at least one signature related information, which is related to the handwritten signature; and when a handwritten signature is input for signature authentication, comparing input handwritten signature data and the registered handwritten signature data, so as to authenticate the input handwritten signature, wherein the authentication is executed by further taking into consideration at least one registered signature related information.
  • the operation of authenticating the input handwritten signature is executed by further taking into consideration the type of a user input means that is used for the input handwritten signature.
  • the authentication executed by further taking into consideration the type of a user input means includes: executing authentication by taking into consideration whether the type of a user input means used when a handwritten signature is registered and the type of a user input means used when a handwritten signature is authenticated are identical to each other.
  • the operation of authenticating the input handwritten signature is executed by further taking into consideration the grip state of a user input means used for the input handwritten signature.
  • the signature related information is one or more information selected from among hover data when a signature is input, a time expended for inputting a signature, a length of a stroke, a time expended for making a stroke, a ratio of width to height of a signature area, an area for each time, an entire area of an input signature, an average of signature coordinates, a grip state when a signature is written, and a signature input means.
  • FIGs. 10A, 10B, and 10C are diagrams illustrating an example in which embodiments of the present disclosure are implemented in a screen of an electronic device.
  • a signature 1010 is selected as a means for unlocking a screen in a lock-screen setting screen of an electronic device 1000, as illustrated in FIG. 10A
  • a signature of a user may be registered as illustrated in FIG. 10B .
  • a signature 1030 is input into a signature input bar 1020 in an unlock-with-signature setting screen.
  • signature reference data is registered as many times as a predetermined number of times in a signature registration process.
  • training signature data may be repeatedly registered as many times as a predetermined number of times (e.g., three times).
  • FIGs. 11 and 12 illustrate examples of unlocking a lock screen by inputting a signature.
  • signature authentication may be executed by inputting a signature in a lock screen, and comparing input signature data with at least one piece of reference signature data that is stored in a signature registration process.
  • FIG. 11 illustrates an example in which a signature 1120 is input with a hand 1130 through a signature input bar 1110 in a lock screen of an electronic device 1100.
  • FIG. 12 illustrates an example in which a signature 1220 is input with an electronic pen 1240 through a signature input bar 1210 in a lock screen of an electronic device 1200.
  • reliability of authentication may be increased by further taking into consideration signature related information (e.g., a signature input with a hand or a signature input with an electronic pen), in addition to the signature data input through the signature input bar.
  • signature related information e.g., a signature input with a hand or a signature input with an electronic pen
  • FIGs. 13A and 13B are diagrams illustrating an example of determining signature related information according to various embodiments of the present disclosure.
  • signature authentication may be executed by comparing input signature data and reference signature data stored in advance.
  • the reliability of the signature authentication may be increased.
  • signature authentication may be executed by further taking into consideration a time (e.g., t 1 -t 0 , t 3 -t 2 , t 5 -t 4 ) of each stroke (e.g., stroke 'a,' stroke 'b,' and stroke 'c') of input signature data, as signature related data.
  • a time e.g., t 1 -t 0 , t 3 -t 2 , t 5 -t 4
  • each stroke e.g., stroke 'a,' stroke 'b,' and stroke 'c'
  • signature authentication may be executed by further taking into consideration hover data between strokes marked by a broken line, as signature related data. Also, according to various embodiments of the present disclosure, signature authentication may be executed by further taking into consideration a time expended for inputting an entire signature as signature related data.
  • signature authentication may be executed by further taking into consideration a ratio of width to height of input signature data, an area of the input signature data, and the like, as signature related data.
  • FIG. 14 is a diagram illustrating an example of determining signature location information as signature related information according to embodiments of the present disclosure.
  • a Y coordinate of a signature that is input when signature related information is registered in a signature registration mode may be calculated and may be registered as signature related information. Accordingly, signature authentication may be more accurately executed by comparing a Y coordinate value of the signature that is input when the signature is authenticated and a Y coordinate value that is registered as signature related information when signature information is registered.
  • At least one piece of signature related information out of various types of signature related information may be used for signature authentication.
  • a signature recognition rate of a user may be increased and a signature recognition rate of others may be decreased by applying a weight to each piece of signature related information.
  • a relatively high weight may be applied to a direction change graph of input signature data
  • a relatively low weight may be applied to other signature related information (e.g., hover data when a signature is input, a time expended for inputting a signature, a length of a stroke, a time expended for making a stroke, a ratio of width to height of a signature area, an area for each time, an entire area, an average of signature coordinates, a grip state when a signature is input, a signature input means, and the like).
  • other signature related information e.g., hover data when a signature is input, a time expended for inputting a signature, a length of a stroke, a time expended for making a stroke, a ratio of width to height of a signature area, an area for each time, an entire area, an average of signature coordinates, a grip state when a signature is input, a signature input means, and the like).
  • FIG. 15 is a block diagram 1500 of an electronic device 1501 according to various embodiments of the present disclosure.
  • the electronic device 1501 may constitute, for example, the entirety or a part of the electronic device 101 illustrated in FIG. 1 .
  • the electronic device 1501 may include at least one Application Processor (AP) 1510, a communication module 1520, a subscriber identification module (SIM) card 1524, a memory 1530, a sensor module 1540, an input device 1550, a display 1560, an interface 1570, an audio module 1580, a camera module 1591, a power management module 1595, a battery 1596, an indicator 1597, and a motor 1598.
  • AP Application Processor
  • SIM subscriber identification module
  • the AP 1510 may drive an operation system or an application program to control a plurality of hardware or software components connected to the AP 1510, and may perform data processing and operations in association with various types of data including multimedia data.
  • the AP 1510 may be embodied as, for example, a System on Chip (SoC).
  • SoC System on Chip
  • the AP 1510 may further include a graphic processing unit (GPU) (not illustrated).
  • GPU graphic processing unit
  • the communication module 1520 may perform data transmission/reception in communication between the electronic device 1501 (e.g., the electronic device 101) and other electronic devices (e.g., the electronic device 104 and the server 106) connected over a network.
  • the communication module 1520 may include a cellular module 1521, a WiFi module 1523, a BlueTooth (BT) module 1525, a global positioning system (GPS) module 1527, a near field communication (NFC) module 1528, and a radio frequency (RF) module 1529.
  • BT BlueTooth
  • GPS global positioning system
  • NFC near field communication
  • RF radio frequency
  • the cellular module 1521 may provide a voice call, a video call, a short message service (SMS), an Internet service, or the like through a communication network (e.g., LTE, LTE-A, CDMA, WCDMA, UMTS, WiBro, GSM, or the like). Further, the cellular module 1521 may identify and authenticate an electronic device in a communication network using, for example, a subscriber identification module (e.g., the SIM card 1524). According to an embodiment of the present disclosure, the cellular module 1521 may perform at least some of the functions that the AP 1510 may provide. For example, the cellular module 1521 may perform at least some of the multimedia control functions.
  • a communication network e.g., LTE, LTE-A, CDMA, WCDMA, UMTS, WiBro, GSM, or the like.
  • the cellular module 1521 may identify and authenticate an electronic device in a communication network using, for example, a subscriber identification module (e.g., the SIM card 1524
  • the cellular module 1521 may include a communication processor (CP). Furthermore, the cellular module 1521 may be embodied as, for example, a System on chip (SoC). Although the components such as the cellular module 1521 (e.g., a communication processor), the memory 1530, the power management module 1595, and the like are illustrated to be separate from the AP 1510 in FIG. 15 , the AP 1510 may be embodied to include at least some of the above described components (e.g., the cellular module 1521) according to an embodiment of the present disclosure.
  • SoC System on chip
  • the AP 1510 or the cellular module 1521 may load, to a volatile memory, an instruction or data received from at least one of a non-volatile memory and other components connected thereto, and may process the loaded instruction or data. Further, the AP 1510 or the cellular module 1521 may store data received from, or generated by, at least one of other components in a non-volatile memory.
  • Each of the WiFi module 1523, the BT module 1525, the GPS module 1527, and the NFC module 1528 may include a processor for processing data transmitted/received through a corresponding module.
  • the cellular module 1521, the WiFi module 1523, the BT module 1525, the GPS module 1527, and the NFC module 1528 are shown as separate blocks in FIG. 15 , at least some (e.g., two or more) of the cellular module 1521, the WiFi module 1523, the BT module 1525, the GPS module 1527, and the NFC module 1528 may be included in one integrated chip (IC) or IC package according to an embodiment of the present disclosure.
  • IC integrated chip
  • At least some e.g., a communication processor corresponding to the cellular module 1521 and a WiFi processor corresponding to the WiFi module 1523) of the processors corresponding to the cellular module 1521, the WiFi module 1523, the BT module 1525, the GPS module 1527, and the NFC module 1528 may be embodied as a single SoC.
  • the RF module 1529 may transmit and receive data; for example, RF signals.
  • the RF module 1529 may include, for example, a transceiver, a power amp module (PAM), a frequency filter, a low noise amplifier (LNA), or the like.
  • the RF module 1529 may further include a component (for example, a conductor, a conducting wire, or the like) for transmitting/receiving electromagnetic waves over free air space in wireless communication.
  • a component for example, a conductor, a conducting wire, or the like
  • the cellular module 1521, the WiFi module 1523, the BT module 1525, the GPS module 1527, and the NFC module 1528 are illustrated to share one RF module 1529 in FIG.
  • the cellular module 1521, the WiFi module 1523, the BT module 1525, the GPS module 1527, and the NFC module 1528 may transmit/receive the RF signal through a separate RF module according to an embodiment of the present disclosure.
  • the SIM card 1524 may be a card that includes a subscriber identification module and may be inserted into a slot formed in a predetermined location of the electronic device.
  • the SIM card 1524 may include unique identification information (e.g., an integrated circuit card identifier (ICCID)) or unique subscriber information (e.g., an international mobile subscriber identity (IMSI)).
  • ICCID integrated circuit card identifier
  • IMSI international mobile subscriber identity
  • the memory 1530 may include an embedded memory 1532 or an external memory 1534.
  • the embedded memory 1532 may include, for example, at least one of a volatile memory (e.g., a dynamic random access memory (DRAM), a static RAM (SRAM), a synchronous dynamic RAM (SDRAM), and the like) and a non-volatile memory (e.g., a one-time programmable read only memory (OTPROM), a programmable ROM (PROM), an erasable and programmable ROM (EPROM), an electrically erasable and programmable ROM (EEPROM), a mask ROM, a flash ROM, a NAND flash memory, a NOR flash memory, and the like).
  • a volatile memory e.g., a dynamic random access memory (DRAM), a static RAM (SRAM), a synchronous dynamic RAM (SDRAM), and the like
  • a non-volatile memory e.g., a one-time programmable read only memory (OTP
  • the embedded memory 1532 may be a Solid State Drive (SSD).
  • the external memory 1534 may further include a flash drive (for example, a compact flash (CF), a secure digital (SD), a micro secure digital (Micro-SD), a mini secure digital (Mini-SD), an extreme digital (xD), a memory stick, or the like).
  • the external memory 1534 may be functionally connected to the electronic device 1501 through various interfaces.
  • the electronic device 1501 may further include a storage device (or storage medium), such as a hard disc drive.
  • the sensor module 1540 may measure a physical quantity or sense an operational state of the electronic device 1501, and may convert the measured or sensed information to an electric signal.
  • the sensor module 1540 may include at least one of, for example, a gesture sensor 1540A, a gyro sensor 1540B, an atmospheric pressure sensor 1540C, a magnetic sensor 1540D, an acceleration sensor 1540E, a grip sensor 1540F, a proximity sensor 1540G, a color sensor 1540H (e.g., a red/green/blue (RGB) sensor), a biometric sensor 1540I, a temperature/humidity sensor 1540J, an illumination sensor 1540K, and an ultraviolet (UV) sensor 1540M.
  • a gesture sensor 1540A e.g., a gyro sensor 1540B
  • an atmospheric pressure sensor 1540C e.g., a magnetic sensor 1540D
  • an acceleration sensor 1540E e.g., a MEMS acceleration sensor
  • the sensor module 1540 may include, for example, an E-nose sensor (not illustrated), an electromyography (EMG) sensor (not illustrated), an electroencephalogram (EEG) sensor (not illustrated), an electrocardiogram (ECG) sensor (not illustrated), an Infrared (IR) sensor (not illustrated), an iris sensor (not illustrated), a fingerprint sensor (not illustrated), and the like.
  • the sensor module 1540 may further include a control circuit for controlling one or more sensors included therein.
  • the input device 1550 may include a touch panel 1552, a (digital) pen sensor 1554, a key 1556, or an ultrasonic input device 1558.
  • the touch panel 1552 may recognize a touch input based on at least one of, for example, a capacitive type, a resistive type, an infrared type, and an acoustic wave type.
  • the touch panel 1552 may further include a control circuit.
  • a capacitive touch panel may recognize a physical contact or proximity recognition.
  • the touch panel 1552 may further include a tactile layer. In this instance, the touch panel 1552 may provide a tactile reaction to a user.
  • the touch panel 1552 may be embodied as at least one panel that may detect various inputs, such as a single or multi-touch input, a drag input, a writing input, a drawing input, and the like provided by a user using various objects such as a finger, a pen, and the like.
  • the touch panel 1552 may be embodied using a single panel that is capable of detecting both a finger input and a pen input, or may be embodied using two panels such as a touch recognition module that is capable of detecting a finger input and a pen recognition module that is capable of detecting a pen input.
  • the touch panel 1552 is embodied by including two panels, such as a touch recognition module that is capable of detecting a finger input and a pen recognition module that is capable of detecting a pen input.
  • the touch panel 1552 may output, to a touch screen controller (not illustrated), an analog signal corresponding to at least one user input that is input to a user graphical interface.
  • the touch panel 1552 may receive at least one user input through a body part of a user (e.g., fingers including an index finger).
  • the touch panel 1552 may receive a continuous motion of a single touch.
  • the touch panel 1552 may output, to a touch screen controller (not illustrated), an analog signal corresponding to a continuous motion of an input touch.
  • the touch described in various embodiments of the present disclosure is not limited to a contact between the touch panel 1552 and a user input means, such as a finger or the like, and may include a non-contact (e.g., a case in which a user input means is located within a recognition distance (e.g., 1 cm) where the user input means may be detected without a direct contact with the touch panel 1552).
  • a distance or interval within which the user input means may be recognized by the touch panel 1552 may be changed according to a performance or structure of the electronic device 1501.
  • the touch panel 1552 is configured to output different values (e.g., a value including a voltage value or a current value as an analog value) for a value detected by a direct touch event and a value detected by a hovering event, so that the direct touch event by a contact with the user input means and the indirect touch event (that is, the hovering event) may be distinguished.
  • different values e.g., a value including a voltage value or a current value as an analog value
  • the touch panel 1552 may be embodied through, for example, a capacitive type, an infrared type, an acoustic wave type, or a combination thereof.
  • the touch screen controller may convert a signal input through the touch panel 1552 into a digital signal, and may transmit the same to the application processor 1510.
  • the application processor 1510 may control a user interface that is displayed in the panel 1562 (e.g., a touch screen) of the display 1560, using a digital signal received from the touch screen controller.
  • the application processor 1510 allows a short-cut icon (not shown) or an object displayed on the panel 1562 to be selected or executed in response to a direct touch event or a hovering event.
  • the touch screen controller may be integrated into the application processor 1510.
  • the touch screen controller may determine a hovering interval or distance in addition to a position of the user input by detecting a value (e.g., a current value or the like) output through the touch panel 1552, and may convert the determined distance value to a digital signal (e.g., a Z coordinate) to provide the converted digital signal to the application processor 1510. Further, the application processor 1510 may detect various user inputs received through the camera module 1591, the input device 1550, the display 1560, the sensor module 1540, and the like, in addition to the touch panel 1552. The user input may include various types of information input into the electronic device 1501 (such as a gesture, a voice, a movement of a pupil, a biometric signal and the like of the user), in addition to the touch. The application processor 1510 may control a predetermined operation or function corresponding to the detected user input to be performed.
  • a value e.g., a current value or the like
  • a digital signal e.g., a Z coordinate
  • the electronic (digital) pen sensor 1554 may be embodied, for example, using a method the same as or similar to a method of receiving a touch input of a user, or using a separate recognition sheet.
  • the key 1556 may include, for example, a physical button, an optical key, or a keypad.
  • the ultrasonic input device 1558 is a device that may detect ultrasonic waves, generated by an input tool, through a microphone (e.g., a microphone 1588) in the electronic device 1501, may identify data, and may perform wireless recognition.
  • the electronic device 1501 may also receive a user input from an external device (e.g., a computer or a server) connected thereto by using the communication module 1520.
  • the display 1560 may include a panel 1562, a hologram device 1564, or a projector 1566.
  • the panel 1562 may be, for example, a liquid crystal display (LCD), an active matrix organic light emitting diode (AM-OLED), or the like.
  • the panel 1562 may be embodied to be, for example, flexible, transparent, or wearable.
  • the panel 1562 may be configured as a single module integrated with the touch panel 1552.
  • the hologram device 1564 may show a three dimensional image in the air by using an interference of light.
  • the projector 1566 may project light onto a screen to display an image.
  • the screen may be located, for example, inside or outside the electronic device 1501.
  • the display 1560 may further include a control circuit for controlling the panel 1562, the hologram device 1564, or the projector 1566.
  • the interface 1570 may include, for example, a high-definition multimedia interface (HDMI) 1572, a universal serial bus (USB) 1574, an optical interface 1576, or a D-subminiature (D-sub) 1578.
  • the interface 1570 may be included in, for example, the communication interface 160 illustrated in FIG. 1 .
  • the interface 1570 may, for example, include a mobile high-definition link (MHL) interface, a secure digital (SD) card/multi- media card (MMC) interface, or an infrared data association (IrDA) standard interface.
  • MHL mobile high-definition link
  • SD secure digital
  • MMC multi-media card
  • IrDA infrared data association
  • the audio module 1580 may bilaterally convert a sound and an electrical signal. At least some components of the audio module 1580 may be included in, for example, the input/output interface 140 illustrated in FIG. 1 .
  • the audio module 1580 may process sound information that is input or output through, for example, a speaker 1582, a receiver 1584, earphones 1586, the microphone 1588, or the like.
  • the camera module 1591 is a device that may photograph a still image and a dynamic image, and according to an embodiment of the present disclosure, may include one or more image sensors (e.g., a front sensor or a back sensor), a lens (not illustrated), an image signal processor (ISP) (not shown), or a flash (e.g., an LED or a xenon lamp, not illustrated).
  • image sensors e.g., a front sensor or a back sensor
  • a lens not illustrated
  • ISP image signal processor
  • flash e.g., an LED or a xenon lamp, not illustrated.
  • the power management module 1595 may manage electric power of the electronic device 1501. Although not illustrated, the power management module 1595 may include, for example, a power management integrated circuit (PMIC), a charger integrated circuit (IC), or a battery or fuel gauge.
  • PMIC power management integrated circuit
  • IC charger integrated circuit
  • battery or fuel gauge a battery or fuel gauge
  • the PMIC may be mounted within, for example, an integrated circuit or an SoC semiconductor.
  • Charging methods may be classified into a wired charging method and a wireless charging method.
  • the charger IC may charge a battery and may prevent an overvoltage or excess current from being induced or flowing from a charger.
  • the charger IC may include a charger IC for at least one of the wired charging and the wireless charging.
  • Examples of the wireless charging may include magnetic resonance charging, magnetic induction charging, and electromagnetic charging, and an additional circuit, such as a coil loop, a resonance circuit, a rectifier, and the like, may be added for the wireless charging.
  • the battery gauge may measure, for example, a residual quantity of the battery 1596, and a voltage, a current, or a temperature while charging.
  • the battery 1596 may store or generate electricity, and may supply power to the electronic device 1501 by using the stored or generated electricity.
  • the battery 1596 may include, for example, a rechargeable battery or a solar battery.
  • the indicator 1597 may display a predetermined status of the electronic device 1501 or a part thereof (e.g., the AP 1510), for example, a boot-up status, a message status, a charging status, or the like.
  • the motor 1598 may convert an electric signal to a mechanical vibration.
  • the electronic device 1501 may include a processing device (e.g., a GPU) for supporting a mobile TV.
  • the processing device for supporting the mobile TV may, for example, process media data according to a standard of digital multimedia broadcasting (DMB), digital video broadcasting (DVB), media flow, or the like.
  • DMB digital multimedia broadcasting
  • DVD digital video broadcasting
  • Each of the above described elements of the electronic device according to various embodiments of the present disclosure may be formed of one or more components, and the name of a corresponding element may vary according to the type of an electronic device.
  • the electronic device according to various embodiments of the present disclosure may include at least one of the above described elements and may exclude some of the elements or further include other additional elements. Further, some of the elements of the electronic device according to various embodiments of the present disclosure may be coupled to form a single entity while performing the same functions as those of the corresponding elements before the coupling.
  • module used in the various embodiments of the present disclosure may refer to, for example, a unit including one or more combinations of hardware, software, and firmware.
  • the “module” may be interchangeable with a term, such as a unit, a logic, a logical block, a component, or a circuit.
  • the “module” may be the smallest unit of an integrated component or a part thereof.
  • the “module” may be a minimum unit for performing one or more functions or a part thereof.
  • the “module” may be mechanically or electronically implemented.
  • the "module” may include at least one of an application-specific integrated circuit (ASIC) chip, a field-programmable gate array (FPGA), and a programmable-logic device for performing certain operations, which are now known or will be developed in the future.
  • ASIC application-specific integrated circuit
  • FPGA field-programmable gate array
  • programmable-logic device for performing certain operations, which are now known or will be developed in the future.
  • At least some of the devices (e.g., modules or functions thereof) or methods (e.g., operations) according to various embodiments of the present disclosure may be implemented by, for example, by a command stored in a computer-readable storage medium in the form of a programming module.
  • the command is executed by one or more processors (for example, the processor 210)
  • the one or more processors may execute a function corresponding to the command.
  • the computer-readable storage medium may be, for example, the memory 220.
  • At least some of the programming modules may be implemented (for example, executed) by, for example, the processor 210.
  • At least a part of the programming module may, for example, include a module, a program, a routine, a set of instructions, or a process for performing at least one function.
  • the computer readable recording medium may include magnetic media such as a hard disc, a floppy disc, and a magnetic tape, optical media such as a compact disc read only memory (CD-ROM) and a digital versatile disc (DVD), magneto-optical media such as a floptical disk, and hardware devices specifically configured to store and execute program commands, such as a read only memory (ROM), a random access memory (RAM), and a flash memory.
  • the program instructions may include high class language codes, which can be executed in a computer by using an interpreter, as well as machine codes made by a compiler.
  • the hardware device may be configured to operate as one or more software modules in order to perform operations of the present disclosure, and vice versa.
  • modules or programming modules may include at least one of the above described elements, exclude some of the elements, or further include other additional elements.
  • the operations performed by the modules, programming module, or other elements according to various embodiments of the present disclosure may be executed in a sequential, parallel, repetitive, or heuristic manner. Further, some operations may be executed according to another order or may be omitted, or other operations may be added.
  • the storage medium stores instructions, and the instructions are configured to enable at least one processor to execute at least one operation when the instructions are executed by the at least one processor, the one or more operations comprising: registering at least one handwritten signature that is input by a user input means, as reference signature data; when the handwritten signature is input by the user input means, comparing input handwritten signature data and the registered reference signature data; and when a result of the authentication shows that the input handwritten signature is normally authenticated, additionally registering the handwritten signature data associated with the input handwritten signature, as reference signature data.
EP14840067.4A 2013-08-30 2014-08-28 Elektronische vorrichtung und verarbeitungsverfahren für eingegebene signaturen Withdrawn EP3040874A4 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR20130104377 2013-08-30
KR20130104397 2013-08-30
PCT/KR2014/008019 WO2015030500A1 (ko) 2013-08-30 2014-08-28 전자 장치 및 전자 장치의 서명 입력 처리 방법

Publications (2)

Publication Number Publication Date
EP3040874A1 true EP3040874A1 (de) 2016-07-06
EP3040874A4 EP3040874A4 (de) 2017-02-22

Family

ID=52586958

Family Applications (1)

Application Number Title Priority Date Filing Date
EP14840067.4A Withdrawn EP3040874A4 (de) 2013-08-30 2014-08-28 Elektronische vorrichtung und verarbeitungsverfahren für eingegebene signaturen

Country Status (5)

Country Link
US (1) US10095851B2 (de)
EP (1) EP3040874A4 (de)
KR (1) KR20150026938A (de)
CN (1) CN105493073A (de)
WO (1) WO2015030500A1 (de)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10579780B1 (en) * 2014-12-24 2020-03-03 Jpmorgan Chase Bank, N.A. Systems and methods for document authentication
EP3073404B1 (de) * 2015-03-25 2017-09-06 NEITEC Spólka z ograniczona odpowiedzialnoscia Verfahren zur identifizierung von interaktionssignaturen eines nutzers
KR101686741B1 (ko) * 2015-06-26 2016-12-15 (주)마인드퀘이크 디스플레이 디바이스
KR101575577B1 (ko) * 2015-07-09 2015-12-08 주식회사 시큐브 수기서명 인증 시스템 및 방법
KR101585842B1 (ko) * 2015-10-05 2016-01-15 주식회사 시큐브 세그먼트 블록 기반 수기서명 인증 시스템 및 방법
KR101598331B1 (ko) * 2015-12-11 2016-03-14 주식회사 시큐브 시간분할 세그먼트 블록 기반 수기서명 인증 시스템 및 방법
KR101729434B1 (ko) 2016-02-16 2017-04-24 주식회사 시큐브 공간분할 세그먼트에 대한 동적이동 추적 기반 수기서명 인증 시스템 및 방법
CN105825196B (zh) * 2016-03-28 2020-01-31 联想(北京)有限公司 一种信息处理方法和电子设备
CN107302433A (zh) * 2016-04-15 2017-10-27 平安科技(深圳)有限公司 电子签名的校验方法、校验服务器及用户终端
US10339531B2 (en) 2016-06-10 2019-07-02 Bank Of America Corporation Organic light emitting diode (“OLED”) security authentication system
US9747539B1 (en) 2016-06-21 2017-08-29 Bank Of America Corporation Organic light emitting diode (“OLED”) travel card
US10460135B1 (en) 2016-06-21 2019-10-29 Bank Of America Corporation Foldable organic light emitting diode (“OLED”) purchasing instrument reader
US10783336B2 (en) 2016-06-21 2020-09-22 Bank Of America Corporation Reshape-able OLED device for positioning payment instrument
US9665818B1 (en) 2016-06-21 2017-05-30 Bank Of America Corporation Organic light emitting diode (“OLED”) universal plastic
US10970027B2 (en) 2016-06-21 2021-04-06 Bank Of America Corporation Combination organic light emitting diode (“OLED”) device
US10163154B2 (en) 2016-06-21 2018-12-25 Bank Of America Corporation OLED (“organic light emitting diode”) teller windows
US9858558B1 (en) 2016-07-08 2018-01-02 Bank Of America Corporation Multi-screen automated teller machine (ATM)/automated teller assist (ATA) machines for use by wheelchair users
US9760124B1 (en) * 2016-07-11 2017-09-12 Bank Of America Corporation Organic light emitting diode (“OLED”)-based displays
US10580068B2 (en) 2016-07-11 2020-03-03 Bank Of America Corporation OLED-based secure monitoring of valuables
WO2018014018A1 (en) * 2016-07-15 2018-01-18 University Of Central Florida Research Foundation, Inc. Synthetic data generation of time series data
US10043183B2 (en) 2016-08-30 2018-08-07 Bank Of America Corporation Organic light emitting diode (“OLED”) visual authentication circuit board
US10176676B2 (en) 2016-09-23 2019-01-08 Bank Of America Corporation Organic light emitting diode (“OLED”) display with quick service terminal (“QST”) functionality
CN106650371B (zh) * 2016-11-30 2020-07-10 捷开通讯(深圳)有限公司 通过签名加密的电子设备及其解锁方法
KR102193115B1 (ko) * 2019-04-24 2020-12-18 넷마블 주식회사 드로잉 기반 보안 인증을 수행하기 위한 컴퓨터 프로그램
CN110263516A (zh) * 2019-05-21 2019-09-20 中国平安人寿保险股份有限公司 一种业务信息确认方法、设备及计算机可读存储介质
US11138488B2 (en) 2019-06-26 2021-10-05 Bank Of America Corporation Organic light emitting diode (“OLED”) single-use payment instrument
US11106891B2 (en) * 2019-09-09 2021-08-31 Morgan Stanley Services Group Inc. Automated signature extraction and verification
US11645372B2 (en) * 2020-01-22 2023-05-09 International Business Machines Corporation Multifactor handwritten signature verification
CN111985319A (zh) * 2020-07-13 2020-11-24 上海眼控科技股份有限公司 签名识别方法及设备
JP2022139957A (ja) * 2021-03-12 2022-09-26 株式会社リコー 表示装置、プログラム、変換方法、表示システム
US11521428B1 (en) * 2022-03-04 2022-12-06 Parascript Llc Methods and systems for signature verification
TWI826063B (zh) * 2022-10-21 2023-12-11 華南商業銀行股份有限公司 簽署資料傳輸系統

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5544255A (en) * 1994-08-31 1996-08-06 Peripheral Vision Limited Method and system for the capture, storage, transport and authentication of handwritten signatures
JPH11144056A (ja) * 1997-11-04 1999-05-28 Cadix Inc 電子署名照合方法およびシステム
JP2000353243A (ja) * 1999-06-11 2000-12-19 Toshiba Corp 署名照合装置とその方法、ならびにプログラム記憶媒体
JP3068790U (ja) * 1999-11-08 2000-05-16 八洲電機株式会社 記憶ペンを用いた認証装置
JP2002009761A (ja) * 2000-06-23 2002-01-11 Canon Inc 手書署名認証装置、手書署名認証方法、手書署名認証プログラムを格納した記憶媒体
US20020158848A1 (en) * 2001-03-09 2002-10-31 Oral Sekendur Optical position determination on plain paper
US6694045B2 (en) * 2002-01-23 2004-02-17 Amerasia International Technology, Inc. Generation and verification of a digitized signature
US20030140233A1 (en) * 2002-01-22 2003-07-24 Vipin Samar Method and apparatus for facilitating low-cost and scalable digital identification authentication
US20030233557A1 (en) 2002-06-13 2003-12-18 Zimmerman Thomas Guthrie Electronic signature verification method and apparatus
JP2004342073A (ja) * 2003-04-25 2004-12-02 Nec Corp 指紋認証システム及び指紋認証方法
RO121497B1 (ro) 2005-02-09 2007-06-29 Softwin S.R.L. Sistem informatic şi metodă pentru achiziţia, analiza şi autentificarea semnăturii olografe
JP4783112B2 (ja) 2005-10-11 2011-09-28 株式会社日立製作所 署名履歴保管装置
KR20070066548A (ko) 2005-12-22 2007-06-27 주식회사 팬택 서명 인증 동작을 수행하는 단말 장치의 동작 방법 및 상기방법을 채용한 단말 장치
JP4936513B2 (ja) * 2006-04-28 2012-05-23 キヤノン株式会社 画像処理装置、画像処理方法、サイン登録プログラム及び記憶媒体
US20100254578A1 (en) * 2009-04-06 2010-10-07 Mercedeh Modir Shanechi Handwriting authentication method, system and computer program
US9118669B2 (en) 2010-09-30 2015-08-25 Alcatel Lucent Method and apparatus for voice signature authentication
WO2012144105A1 (ja) * 2011-04-19 2012-10-26 株式会社日立製作所 生体認証システム
US9280219B2 (en) * 2013-06-21 2016-03-08 Blackberry Limited System and method of authentication of an electronic signature

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2015030500A1 *

Also Published As

Publication number Publication date
WO2015030500A1 (ko) 2015-03-05
CN105493073A (zh) 2016-04-13
KR20150026938A (ko) 2015-03-11
EP3040874A4 (de) 2017-02-22
US10095851B2 (en) 2018-10-09
US20160210453A1 (en) 2016-07-21

Similar Documents

Publication Publication Date Title
US10095851B2 (en) Electronic device and inputted signature processing method of electronic device
US20210397748A1 (en) Method and apparatus for processing biometric information in electronic device
US9823762B2 (en) Method and apparatus for controlling electronic device using touch input
US20190384440A1 (en) Method of processing fingerprint and electronic device thereof
KR102177150B1 (ko) 지문인식 장치 및 방법
EP3385877B1 (de) Elektronische vorrichtung und verfahren zur speicherung von fingerabdruckinformationen
KR102482850B1 (ko) 전자 장치 및 전자 장치의 필체 교정 기능 제공 방법
US9762575B2 (en) Method for performing communication via fingerprint authentication and electronic device thereof
US20150324004A1 (en) Electronic device and method for recognizing gesture by electronic device
KR102265244B1 (ko) 디스플레이를 제어하는 전자 장치 및 방법
KR102213190B1 (ko) 홈스크린 구성 방법 및 이를 이용한 전자 장치
US20150301609A1 (en) Gesture recognition method and gesture recognition apparatus
US10386954B2 (en) Electronic device and method for identifying input made by external device of electronic device
US10545662B2 (en) Method for controlling touch sensing module of electronic device, electronic device, method for operating touch sensing module provided in electronic device, and touch sensing module
EP2897038B1 (de) Verfahren zur Eingabeverarbeitung und elektronische Vorrichtung dafür
KR102250780B1 (ko) 보안을 제어하기 위한 방법 및 그 전자 장치
US20160092022A1 (en) Method for reducing ghost touch and electronic device thereof
EP3012719A1 (de) Anzeigesteuerungsverfahren und schutzabdeckung in einer elektronischen vorrichtung
US10037135B2 (en) Method and electronic device for user interface
US20150346989A1 (en) User interface for application and device
KR102253155B1 (ko) 사용자 인터페이스를 제공하는 방법 및 이를 위한 전자 장치
US20150278207A1 (en) Electronic device and method for acquiring image data
US9628716B2 (en) Method for detecting content based on recognition area and electronic device thereof
US9886743B2 (en) Method for inputting data and an electronic device thereof
KR20160077772A (ko) 전자 장치 및 전자 장치에서 문자 입력을 처리하는 방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20160329

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20170120

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/36 20130101ALI20170116BHEP

Ipc: G06F 3/0488 20130101ALI20170116BHEP

Ipc: G06K 9/00 20060101ALI20170116BHEP

Ipc: G06F 21/32 20130101AFI20170116BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20190111

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190522